AIX logon attempts


 
Thread Tools Search this Thread
Special Forums Cybersecurity AIX logon attempts
# 1  
Old 06-20-2003
Question AIX logon attempts

Is it true that within AIX, logon attempts with a blocked user
(password set to NP or *) are still logged in the syslog file, provided the shell of the user is /dev/null? And that if the user does not have a shell (or a shell set to /bin/false), any logon attempts with these blocked users will NOT be logged?

Thanks!
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Cybersecurity

Help troubleshooting RSA Key login attempts

I'm stumped on an issue I'm having with RSA key based SSH logons. I have 30 servers in a database cluster. They are all Red Hat Enterprise Linux Server release 6.4. I want to be able to run a command on all of them from any one of them using SSH. I generated private and public keys on... (1 Reply)
Discussion started by: derndingle
1 Replies

2. UNIX for Dummies Questions & Answers

Maximum unsuccessful attempts in unix

Hello everyone, Can anyone help me out where is the maximum unsuccessful login attempts stored in unix? How can we know how many unsuccessful login attempts an user has made? Where is the blocked users info maintained or how can we get whether the user is blocked? Thanks in advance. (3 Replies)
Discussion started by: anandrec
3 Replies

3. AIX

aix logon

how do I create a script to logon to db2inst1 with a password , then issue db2 command :( (5 Replies)
Discussion started by: trekme
5 Replies

4. AIX

Invalid login attempts

How can I see the number of invalid login attempts of a user? Thanks, (9 Replies)
Discussion started by: agasamapetilon
9 Replies

5. Solaris

Number of login attempts on solaris 10

Hi, I want to sent number of login attempts ,so that after that much attempts user account should be locked on solaris 10 (2 Replies)
Discussion started by: manoj.solaris
2 Replies

6. AIX

ftp check for failed attempts

Hi, I have created the below ftp script to put files over to our capacity server, the check at the end works if ftp fails to run however if the script cannot login or the transfer itself failed there is no warnings. Does anyone know the syntax to trap the erorr codes or to put a check within... (3 Replies)
Discussion started by: chlawren
3 Replies

7. AIX

AIX; Auto clearing of 'too many invalid login attempts by user'

Does anyone have a good script / cron job that handles this? I have looked in smit and see it is clearing this count with: chsec -f /etc/security/lastlog -a "unsuccessful_login_count=0" -s '{userid}' However when I looked around to find ways to automate this I have not found an easy... (0 Replies)
Discussion started by: Keith Johnson
0 Replies

8. Solaris

invalid login attempts...

I am wondering if solaris captures id's associated w/invalid login attempts? when I try to login as "test1" several (3-5) times, I do not find any userID info under "/var/adm" files: utmpx wtmpx messages lastlog Is there another location/log I should be checking? Is it necessary for... (6 Replies)
Discussion started by: mr_manny
6 Replies

9. UNIX for Advanced & Expert Users

Maximum 3 login attempts

Hi, I notice in my Sun Solaris 8 sparc workstation, if I failed my login in the 5th time, I will be closed the connection from the host. I want to make 3 times. That is, if user fails to login with 3 attempts, he will be closed the connection. How to do it? Of course I am the admin of the... (2 Replies)
Discussion started by: champion
2 Replies
Login or Register to Ask a Question
PAM_WINBIND.CONF(5)							 5						       PAM_WINBIND.CONF(5)

NAME
pam_winbind.conf - Configuration file of PAM module for Winbind DESCRIPTION
This configuration file is part of the samba(7) suite. pam_winbind.conf is the configuration file for the pam_winbind PAM module. See pam_winbind(8) for further details. SYNOPSIS
The pam_winbind.conf configuration file is a classic ini-style configuration file. There is only one section (global) where various options are defined. OPTIONS
pam_winbind supports several options which can either be set in the PAM configuration files or in the pam_winbind configuration file situated at /etc/security/pam_winbind.conf. Options from the PAM configuration file take precedence to those from the pam_winbind.conf configuration file. debug = yes|no Gives debugging output to syslog. Defaults to "no". debug_state = yes|no Gives detailed PAM state debugging output to syslog. Defaults to "no". require_membership_of = [SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, an alias-SID or even an user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: MYDOMAIN\mygroup or MYDOMAIN\myuser. pam_winbind will, in that case, lookup the SID internally. Note that NAME may not contain any spaces. It is thus recommended to only use SIDs. You can verify the list of SIDs a user is a member of with wbinfo --user-sids=SID. This setting is empty by default. try_first_pass = yes|no By default, pam_winbind tries to get the authentication token from a previous module. If no token is available it asks the user for the old password. With this option, pam_winbind aborts with an error if no authentication token from a previous module is available. If a primary password is not valid, PAM will prompt for a password. Default to "no". krb5_auth = yes|no pam_winbind can authenticate using Kerberos when winbindd is talking to an Active Directory domain controller. Kerberos authentication must be enabled with this parameter. When Kerberos authentication can not succeed (e.g. due to clock skew), winbindd will fallback to samlogon authentication over MSRPC. When this parameter is used in conjunction with winbind refresh tickets, winbind will keep your Ticket Granting Ticket (TGT) uptodate by refreshing it whenever necessary. Defaults to "no". krb5_ccache_type = [type] When pam_winbind is configured to try kerberos authentication by enabling the krb5_auth option, it can store the retrieved Ticket Granting Ticket (TGT) in a credential cache. The type of credential cache can be set with this option. Currently the only supported value is: FILE. In that case a credential cache in the form of /tmp/krb5cc_UID will be created, where UID is replaced with the numeric user id. Leave empty to just do kerberos authentication without having a ticket cache after the logon has succeeded. This setting is empty by default. cached_login = yes|no Winbind allows to logon using cached credentials when winbind offline logon is enabled. To use this feature from the PAM module this option must be set. Defaults to "no". silent = yes|no Do not emit any messages. Defaults to "no". mkhomedir = yes|no Create homedirectory for a user on-the-fly, option is valid in PAM session block. Defaults to "no". warn_pwd_expire = days Defines number of days before pam_winbind starts to warn about passwords that are going to expire. Defaults to 14 days. SEE ALSO
pam_winbind(8), wbinfo(1), winbindd(8), smb.conf(5) VERSION
This man page is correct for version 3 of Samba. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. This manpage was written by Jelmer Vernooij and Guenther Deschner. Samba 3.6 06/18/2010 PAM_WINBIND.CONF(5)